Analysis

  • max time kernel
    180s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:58

General

  • Target

    1590d0af4821c5d326804d6c40a907ca46ad87bba63b28730530900cfec98dc6.exe

  • Size

    516KB

  • MD5

    e0770fe20bbf21604da1cf3c2df98ace

  • SHA1

    210e098cdc115ad9296ddeacb009141f0784c856

  • SHA256

    1590d0af4821c5d326804d6c40a907ca46ad87bba63b28730530900cfec98dc6

  • SHA512

    621ecd8d19da29fb5eaf52719b8b11e19b16c7b0176e6c712710d6d11eea4e8e9af305fcf77ab95f11fe73cc6650cc3cdfa9acff6e0cf75f90eebc875b6d658e

  • SSDEEP

    12288:xPfJZJZAoThibVdVVVBxZgVV/VNVK2Z9yz9NvmBanh:JfJZhThDo

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1590d0af4821c5d326804d6c40a907ca46ad87bba63b28730530900cfec98dc6.exe
    "C:\Users\Admin\AppData\Local\Temp\1590d0af4821c5d326804d6c40a907ca46ad87bba63b28730530900cfec98dc6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-54-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/1496-55-0x0000000073FA0000-0x000000007454B000-memory.dmp
    Filesize

    5.7MB

  • memory/1496-56-0x0000000073FA0000-0x000000007454B000-memory.dmp
    Filesize

    5.7MB